Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2024 18:33

General

  • Target

    4c2905b3d266f6c71fa5403b24bc7290.exe

  • Size

    13.0MB

  • MD5

    4c2905b3d266f6c71fa5403b24bc7290

  • SHA1

    09afef726da63159cbb227fae2628356e4aa48c3

  • SHA256

    5271793938b84d49943f4a1af6682243a82ae3fddf2d2711268d23153554df1a

  • SHA512

    d6375887139e00810015825c416b0cac3bb8d78ee704622dfb05ea572b509c68558c09dc75e7ad7e8720616b22fcef0871bac657bbf097b6a3a1baa545fe3f3c

  • SSDEEP

    196608:yU7d9xZSt4U7d9xZStSU7d9xZSt4U7d9xZStI:D7d9xZo7d9xZS7d9xZo7d9xZX

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe
    "C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      PID:1812
    • C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe
      C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe
        C:\Users\Admin\AppData\Local\Temp\4c2905b3d266f6c71fa5403b24bc7290.exe
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2624
      • C:\Windows\SysWOW64\diskperf.exe
        "C:\Windows\SysWOW64\diskperf.exe"
        3⤵
          PID:2904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2188-31-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2188-0-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2624-81-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2624-50-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2624-52-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2624-54-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2624-58-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2624-65-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/2868-34-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-39-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-14-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-16-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-17-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-18-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-19-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-20-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2868-24-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-21-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-27-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-32-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-12-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-33-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-30-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-11-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-35-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-36-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-37-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-38-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-13-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-41-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-40-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-43-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/2868-42-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-44-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-46-0x0000000000220000-0x0000000000221000-memory.dmp

      Filesize

      4KB

    • memory/2868-10-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-2-0x0000000000300000-0x0000000000400000-memory.dmp

      Filesize

      1024KB

    • memory/2868-73-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-77-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/2868-49-0x0000000007150000-0x0000000007196000-memory.dmp

      Filesize

      280KB

    • memory/2868-4-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-6-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-8-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2868-9-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/2904-64-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2904-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2904-75-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2904-78-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2904-70-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB